Vulnerability CVE-2019-11543


Published: 2019-04-25   Modified: 2019-04-26

Description:
XSS exists in the admin web console in Pulse Secure Pulse Connect Secure (PCS) 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, and 5.2RX before 5.2R12.1.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pulsesecure -> Pulse connect secure 
Pulsesecure -> Pulse policy secure 

 References:
http://www.securityfocus.com/bid/108073
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44101/

Copyright 2024, cxsecurity.com

 

Back to Top